Hundreds of Ivanti EPM systems were exposed online after a critical flaw was patched. This emphasizes prompt updates and securing internet-facing management tools.
Hundreds of Ivanti EPM systems were exposed online after a critical flaw was patched. This emphasizes prompt updates and securing internet-facing management tools.
The .NET SOAPwn flaw enables file writes and RCE via rogue WSDL files. This critical vulnerability poses a significant risk to affected systems.
The .NET SOAPwn flaw enables file writes and RCE via rogue WSDL files. This critical vulnerability poses a significant risk to affected systems.
New EtherRAT backdoor surfaces in React2Shell attacks, tied to North Korea. This advanced persistent threat tool enables remote access for espionage.
New EtherRAT backdoor surfaces in React2Shell attacks, tied to North Korea. This advanced persistent threat tool enables remote access for espionage.
The GhostFrame phishing kit fuels widespread cyberattacks, affecting millions globally. It enables sophisticated campaigns, stressing the need for strong defenses.
The GhostFrame phishing kit fuels widespread cyberattacks, affecting millions globally. It enables sophisticated campaigns, stressing the need for strong defenses.
December Patch Tuesday addressed three zero-day vulnerabilities, including a critical flaw enabling Windows device hijacking. Microsoft urged immediate patching.
December Patch Tuesday addressed three zero-day vulnerabilities, including a critical flaw enabling Windows device hijacking. Microsoft urged immediate patching.
Phishers are exploiting free Cloudflare Pages to mask sophisticated banking scams, leveraging legitimate infrastructure to evade detection and trick users.
Phishers are exploiting free Cloudflare Pages to mask sophisticated banking scams, leveraging legitimate infrastructure to evade detection and trick users.
Discover 01flip, a new multi-platform ransomware variant developed using the Rust programming language, posing a fresh threat to diverse systems.
Discover 01flip, a new multi-platform ransomware variant developed using the Rust programming language, posing a fresh threat to diverse systems.
Google addressed a severe zero-click vulnerability within Gemini Enterprise, which allowed the exposure of corporate data. Patches are now available.
Google addressed a severe zero-click vulnerability within Gemini Enterprise, which allowed the exposure of corporate data. Patches are now available.
Microsoft resolved three critical zero-day vulnerabilities in its final Patch Tuesday release of 2025. Apply these essential security updates now.
Microsoft resolved three critical zero-day vulnerabilities in its final Patch Tuesday release of 2025. Apply these essential security updates now.
Urgent security warning: WinRAR vulnerability CVE-2025-6218 is actively exploited by multiple threat groups. Users must apply updates immediately to prevent attacks.
Urgent security warning: WinRAR vulnerability CVE-2025-6218 is actively exploited by multiple threat groups. Users must apply updates immediately to prevent attacks.
Japanese firms are grappling with the 'long tail' of ransomware damage, indicating prolonged and significant impact beyond initial cyberattack recovery efforts.
Japanese firms are grappling with the 'long tail' of ransomware damage, indicating prolonged and significant impact beyond initial cyberattack recovery efforts.
GitHub Action Secrets are compromised, with exposed Personal Access Tokens (PATs) now providing a direct path into critical cloud environments.
GitHub Action Secrets are compromised, with exposed Personal Access Tokens (PATs) now providing a direct path into critical cloud environments.
Intel and AMD processors are confirmed to be affected by specific PCIe vulnerabilities, posing risks to system integrity and data security for users.
Intel and AMD processors are confirmed to be affected by specific PCIe vulnerabilities, posing risks to system integrity and data security for users.
Fortinet, Ivanti, and SAP have released urgent patches addressing critical authentication and code execution flaws. Prompt updates are essential for user security.
Fortinet, Ivanti, and SAP have released urgent patches addressing critical authentication and code execution flaws. Prompt updates are essential for user security.
December 2025 Patch Tuesday addresses a critical zero-day vulnerability, two publicly disclosed flaws, and a total of 57 CVEs. Prompt patching is essential for security.
December 2025 Patch Tuesday addresses a critical zero-day vulnerability, two publicly disclosed flaws, and a total of 57 CVEs. Prompt patching is essential for security.
Shanya, a new Packer-as-a-Service, hides ransomware and disables EDR solutions via advanced obfuscation, posing a significant cybersecurity threat.
Shanya, a new Packer-as-a-Service, hides ransomware and disables EDR solutions via advanced obfuscation, posing a significant cybersecurity threat.
Ivanti warns customers about CVE-2023-39336, a critical remote code execution vulnerability in Endpoint Manager affecting versions 2022 SU5 and earlier.
Ivanti warns customers about CVE-2023-39336, a critical remote code execution vulnerability in Endpoint Manager affecting versions 2022 SU5 and earlier.
Adobe released updates patching 137 vulnerabilities across products like Commerce, Photoshop, and ColdFusion, addressing critical remote code execution flaws.
Adobe released updates patching 137 vulnerabilities across products like Commerce, Photoshop, and ColdFusion, addressing critical remote code execution flaws.
React2Shell exploit campaigns are reportedly linked to North Korean cyber intrusion tactics, leveraging a React vulnerability for remote code execution, targeting global organizations.
React2Shell exploit campaigns are reportedly linked to North Korean cyber intrusion tactics, leveraging a React vulnerability for remote code execution, targeting global organizations.
Four threat clusters actively leverage CastleLoader, a custom loader from GrayBravo's malware-as-a-service infrastructure, distributed via malvertising campaigns to deliver various payloads.
Four threat clusters actively leverage CastleLoader, a custom loader from GrayBravo's malware-as-a-service infrastructure, distributed via malvertising campaigns to deliver various payloads.
Microsoft released guidance on December 9, 2025, for detecting, investigating, and defending against the sophisticated Shai-Hulud 2.0 supply chain attack. It targets software development.
Microsoft released guidance on December 9, 2025, for detecting, investigating, and defending against the sophisticated Shai-Hulud 2.0 supply chain attack. It targets software development.
Critical remote code execution vulnerabilities, CVE-2025-55182 (React) and CVE-2025-66478 (Next.js), are actively exploited. Unit 42 detailed RCE risks via SSRF, urging updates.
Critical remote code execution vulnerabilities, CVE-2025-55182 (React) and CVE-2025-66478 (Next.js), are actively exploited. Unit 42 detailed RCE risks via SSRF, urging updates.
Malicious VS Code extensions are deploying advanced infostealer malware, targeting developers. Exercise caution with extensions to protect sensitive data.
Malicious VS Code extensions are deploying advanced infostealer malware, targeting developers. Exercise caution with extensions to protect sensitive data.
NCSC warns prompt injection may be an unfixable problem for AI, posing fundamental challenges to AI security and reliability. Organizations need robust defenses.
NCSC warns prompt injection may be an unfixable problem for AI, posing fundamental challenges to AI security and reliability. Organizations need robust defenses.
Storm-0249 is escalating ransomware attacks using ClickFix, fileless PowerShell, and DLL sideloading. Organizations face advanced evasion tactics.
Storm-0249 is escalating ransomware attacks using ClickFix, fileless PowerShell, and DLL sideloading. Organizations face advanced evasion tactics.